Analysis

  • max time kernel
    450s
  • max time network
    1151s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    11-12-2024 15:58

General

  • Target

    Wireshark.exe

  • Size

    9.6MB

  • MD5

    a6e536a1bfda8f0c8e8e5b1d79ea7845

  • SHA1

    dd92b8145a85d8c73b3aefb8f8dc9b30c924b162

  • SHA256

    0c6e98e7449f34467d0287baddee200be141828bc047cf78ced82459d7a5bf3e

  • SHA512

    37b02444f59efdea8db93ea250865ad32257bd9dc781d918be4083d5be4a4bac990b1ef9b935e0157a87a1043ee89a0ccf5827d1e8606dc5ea55fd5128a5d58e

  • SSDEEP

    196608:2n1KwIBQG4P/JAVRCjjCkjGQ5BbU5UjLwM35MzLRBG:2n1KwI7o/JUCjjCkjH5dU5lPRM

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 21 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Wireshark.exe
    "C:\Users\Admin\AppData\Local\Temp\Wireshark.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:5012
    • C:\Users\Admin\AppData\Local\Temp\dumpcap.exe
      C:\Users\Admin\AppData\Local\Temp\dumpcap.exe --log-level MESSAGE -S -D -L --signal-pipe 5012.dummy -Z 1868
      2⤵
      • Checks processor information in registry
      PID:1364
    • C:\Users\Admin\AppData\Local\Temp\dumpcap.exe
      C:\Users\Admin\AppData\Local\Temp\dumpcap.exe --log-level MESSAGE -D -Z 1852
      2⤵
      • Checks processor information in registry
      PID:4524

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5012-0-0x00007FF8DF5E0000-0x00007FF8DFBA1000-memory.dmp

    Filesize

    5.8MB

  • memory/5012-1-0x00007FF6D9130000-0x00007FF6D9AD4000-memory.dmp

    Filesize

    9.6MB